CVE
- Id
- 85250
- CVE No.
- CVE-2015-7973
- Status
- Candidate
- Description
- NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.
- Phase
- Assigned (20151023)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
751997 | 85250 | CVE-2015-7973 | CONFIRM:http://support.ntp.org/bin/view/Main/NtpBug2935 | View |
751998 | 85250 | CVE-2015-7973 | CONFIRM:https://bto.bluecoat.com/security-advisory/sa113 | View |
751999 | 85250 | CVE-2015-7973 | CISCO:20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016 | View |
752000 | 85250 | CVE-2015-7973 | URL:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd | View |
752001 | 85250 | CVE-2015-7973 | GENTOO:GLSA-201607-15 | View |
752002 | 85250 | CVE-2015-7973 | URL:https://security.gentoo.org/glsa/201607-15 | View |
752003 | 85250 | CVE-2015-7973 | SUSE:SUSE-SU-2016:1175 | View |
752004 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html | View |
752005 | 85250 | CVE-2015-7973 | SUSE:SUSE-SU-2016:1177 | View |
752006 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html | View |
752007 | 85250 | CVE-2015-7973 | SUSE:SUSE-SU-2016:1247 | View |
752008 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html | View |
752009 | 85250 | CVE-2015-7973 | SUSE:SUSE-SU-2016:1311 | View |
752010 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html | View |
752011 | 85250 | CVE-2015-7973 | SUSE:SUSE-SU-2016:1912 | View |
752012 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html | View |
752013 | 85250 | CVE-2015-7973 | SUSE:SUSE-SU-2016:2094 | View |
752014 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html | View |
752015 | 85250 | CVE-2015-7973 | SUSE:openSUSE-SU-2016:1292 | View |
752016 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html | View |
752017 | 85250 | CVE-2015-7973 | SUSE:openSUSE-SU-2016:1423 | View |
752018 | 85250 | CVE-2015-7973 | URL:http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html | View |
752019 | 85250 | CVE-2015-7973 | UBUNTU:USN-3096-1 | View |
752020 | 85250 | CVE-2015-7973 | URL:http://www.ubuntu.com/usn/USN-3096-1 | View |
752021 | 85250 | CVE-2015-7973 | CERT-VN:VU#718152 | View |
752022 | 85250 | CVE-2015-7973 | URL:https://www.kb.cert.org/vuls/id/718152 | View |
752023 | 85250 | CVE-2015-7973 | BID:81963 | View |
752024 | 85250 | CVE-2015-7973 | URL:http://www.securityfocus.com/bid/81963 | View |
752025 | 85250 | CVE-2015-7973 | SECTRACK:1034782 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
10559 | JVNDB-2015-005879 | XScreenSaver の driver/subprocs.c におけるロックスクリーンを回避される脆弱性 | XScreenSaver の driver/subprocs.c は、内部の整合性チェックを適切に実行しないため、ロックスクリーンを回避される脆弱性が存在します。 | CVE-2015-8025 | 85250 | 2.1 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-005879.html | View |